US5907616A - Method for accessing a portion of the data on a microprocessor card - Google Patents

Method for accessing a portion of the data on a microprocessor card Download PDF

Info

Publication number
US5907616A
US5907616A US08/840,377 US84037797A US5907616A US 5907616 A US5907616 A US 5907616A US 84037797 A US84037797 A US 84037797A US 5907616 A US5907616 A US 5907616A
Authority
US
United States
Prior art keywords
card
microprocessor
stored
identification number
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
US08/840,377
Inventor
Roswitha Brogger
Matthias Jungemann
Gunter Maringer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone GmbH
Original Assignee
Mannesmann AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mannesmann AG filed Critical Mannesmann AG
Assigned to MANNESMANN AKTIENGESELLSCHAFT reassignment MANNESMANN AKTIENGESELLSCHAFT ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MARINGER, GUNTER, JUNGEMANN,MATTHIAS, BROGGER, ROSWITHA
Application granted granted Critical
Publication of US5907616A publication Critical patent/US5907616A/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/08Interfaces between hierarchically different network devices between user and terminal device

Definitions

  • the present invention relates to a method for accessing a portion of the data stored on a microprocessor card and, more particularly, to a method for accessing data stored on Subscriber Identity Module (SIM) cards for mobile phones having a microprocessor and at least one accessible card number.
  • SIM Subscriber Identity Module
  • European Patent No. EP 0 607 767 A1 discloses a SIM card that contains a Personal Identity Number (PIN) code that the subscriber must enter to gain access to the mobile phone network.
  • the SIM card checks the PIN entered by the user to determine whether access is authorized; if access is authorized, the mobile phone gains access to special data on the SIM card, with which the mobile phone announces the subscriber to the network operator. This ensures that only authorized persons, i.e. only those having access to or knowing the PIN, can make calls using the SIM card.
  • PIN Personal Identity Number
  • IMSI International Mobile Subscriber Identity
  • European Patent No. EP 0 607 767 A1 further discloses the assignment or personalization of a mobile telephone to a SIM card by means of comparison with the IMSI code. A list of IMSI codes stored in the mobile phone is compared with the IMSI code on the SIM card; only when the codes agree will the mobile phone be activated.
  • microprocessor cards i.e. smart-cards, and especially SIM cards for mobile phones.
  • each SIM microprocessor card is programmed by the cellular service provider with a unique, first identification number that is based on the card's serial number, a randomly generated key and an encryption algorithm.
  • This first identification number is stored in the card's microprocessor and is inaccessible to anyone other than the issuer of the card, i.e. the cellular phone company.
  • a unique, second identification number is generated or calculated in the same manner by a sales or service person and is then communicated to the SIM microprocessor card where it is compared with the first identification number. If the two numbers match, then the microprocessor on the SIM card grants access to a limited, predefined portion of the data stored on the SIM card with the accessible portion of the data being defined by the key. Secured access to the data on a microprocessor card, such as a SIM card, is thereby possible since the card can now be read from and written to only by users interfacing with and providing the correct, matching identification number.
  • the security of the method of the present invention is further enhanced by the fact that the encryption algorithm and at least one key are stored on another card that incorporates a microprocessor, known as a "master card.”
  • the master card is required for use in conjunction with a device that is configured for reading from and/or writing to microprocessor SIM cards.
  • SIM card data in accordance with the present invention.
  • these various users will only be permitted to access a limited and predefined portion of the that is data stored on the SIM card, the particular portion depending in each instance on the user and the purpose for which the SIM card data is accessed.
  • a multiplicity of unique, randomly generated keys are provided on the master card and on the SIM card, each key being assigned to a specific portion of the stored data. Access to specific portions of the data on the SIM card is thereby controlled in accordance with the present invention while allowing a plurality of different users to access the stored data.
  • the key or keys are generated by a random number generator and cannot therefore be duplicated by an unauthorized person.
  • FIG. 1 is a block diagram of the internal structure of a SIM card configured in accordance with the present invention
  • FIG. 2 is a front-face view of a master card of the invention
  • FIG. 3 is a block diagram of the internal structure of the master card of FIG. 2;
  • FIG. 4 is a schematic diagram showing the generation of two identification numbers by a master card during the personalization process of a SIM card;
  • FIG. 5 is a schematic diagram showing the programming of a SIM card with the two identification numbers generated in FIG. 4;
  • FIG. 6 is a schematic diagram showing the use of a master card having a single key to confirm identification numbers between a master card and a SIM card;
  • FIG. 7 is a block diagram of a master card and a SIM card inserted into a device for reading from and writing to microprocessor cards.
  • the present invention provides a method for accessing data stored on a microprocessor card and, in particular, on Subscriber Identity Module (SIM) cards that are commonly used in conjunction with cellular phones.
  • SIM Subscriber Identity Module
  • Microprocessor-based cards such for example as SIM cards, are sometimes referred to as "smart-cards" and typically have a variety of data stored thereon for use by the microprocessor. Access to this data on SIM cards has heretofore been limited to the cellular service provider, i.e. the issuer of the cards. However, it is desirable that sales and service personnel be able to access at least portions of the stored data for configuration, trouble-shooting and service and the like.
  • the method of the present invention provides such access in a secure and novel manner.
  • both a master card and a SIM card are programmed by the card issuer with at least one unique identification number that is derived from a SIM card number, i.e. a serial number uniquely identifying the card, a predefined algorithm, and a randomly generated numerical key.
  • a SIM card number i.e. a serial number uniquely identifying the card, a predefined algorithm, and a randomly generated numerical key.
  • Access to the data stored on the SIM card will only be available to persons having a master card that has been programmed with the same identification number as the subject SIM card.
  • the particular or degree of permitted access to the SIM card data is defined by the key when the master card and SIM card are initially programmed. Consequently, any person possessing a master card for a SIM card with matching identification numbers will nevertheless only be able to access a specified and predefined portion of the data that is stored on that particular, corresponding SIM card. It is therefore possible, in accordance with the present invention, to provide a mechanism by which sales and service personnel, for example, may gain access to a
  • FIG. 1 depicts the internal structure of a microprocessor card 1 configured as a SIM card 1a in accordance with the present invention.
  • SIM cards 1a are commonly used in conjunction with mobile phones to gain access to a mobile phone network pursuant to a predefined communication standard.
  • each SIM card 1a has a Personal Identification Number (PIN) 26 that the user can change at any time.
  • PIN Personal Identification Number
  • each SIM card 1a has a serial number 12a that is stored as a special card number 12 which is usually freely accessible and readable by a microprocessor card reading device 30.
  • other freely accessible card numbers 12 can also be stored on the SIM card 1a.
  • various data 1b are also stored on the SIM card 1a, such as network-specific data for network access, user data (e.g. short messages, autodial numbers) and the like.
  • the data 1b is typically stored in an on-card memory structure or device or the like and is managed by a microprocessor 1c which is also located on the SIM card 1a.
  • the microprocessor 1c validates the number and than grants communication access to the mobile phone network.
  • the master card 2 includes an integral microprocessor 3 that imparts "intelligence" to the card 2.
  • a serial number 6 that uniquely identifies the master card 2, a user name 4 and a system operator name 5, i.e. cellular service provider, are visibly imprinted or embossed or otherwise indicated on the face of the master card 2.
  • three data fields are provided within the master card 2: a first data field containing the serial number 6, a second data field having a table 7 with at least one key 8 stored therein, and a third data field having a table 9 with at least one key 10 stored therein.
  • the keys 8, 10 are multi-digit numbers that, for security reasons, are randomly generated by a microprocessor such, as is preferred, by the microprocessor 3. Alternatively, a single key may be stored on the master card 2. An encryption algorithm 11 such, for example, as the known Data Encryption Standard (DES) process is also stored on the master card 2.
  • DES Data Encryption Standard
  • the serial number 6 and keys 8, 10 are programmed into the master card 2 by the card issuer and this stored data are not accessible or modifiable by anyone other than the issuer.
  • the SIM card 1a is programmed by the card manufacturer with data provided by the card issuer by way of the master card 2 as shown in FIGS. 4 and 5; these drawings depict the preparation of the SIM card 1a for the access method described below.
  • the serial number 12a of the SIM card 1a and the keys 8, 10 and encryption algorithm 11 stored on the master card 2 two identification numbers, 20 (ADM1) and 22 (ADM2.1), are generated by the master card 2 (FIG. 4) and stored on master card 2 and the SIM card 1a (FIG. 5).
  • each identification number is unambiguously assigned or associated with a predetermined portion or subset of the data 1b--access to the specific portions of data 1b stored on the SIM card 1a is accordingly limited and restricted by the particular identification number and the above-described association or assignment. If only one key is present or stored on the card 1a, then the identification number may be assigned to all of the stored data 1b or, alternatively, to only a portion or subset of the stored data 1b. This assignment or association is also stored by means of software on the particular SIM card 1a by the card manufacturer. The keys 8, 10 and algorithm 11, however, cannot be accessed by the card manufacturer except for the limited use permitted for the above-described personalization process.
  • Access to the data 1b stored on the SIM card 1a is only possible after clearance has been granted or approved by the SIM card microprocessor 1c.
  • the individual steps of the method of the present invention to clear a SIM card 1a for access to at least a portion of the stored data 1b are described below with specific reference to FIG. 6. Although the following description assumes that the SIM card 1a includes only a single stored key, it will be apparent to those skilled in the art having knowledge of this disclosure that the method applies equally where more than one key is present or stored.
  • the method of the present invention employs a master card 2a correspondingly having a single stored key K -- ADM1 8 and that has for example been issued to an authorized partner company having a limited access option, i.e. only a portion of the SIM data 1b will be accessible by the partner company using the master card 2a and key K -- ADM1 8.
  • a conventional or otherwise known read/write device 30 (see FIG. 7), into which the SIM card 1a and master card 2a are introduced, is employed.
  • the read/write device 30 reads the serial number 12a of the SIM card 1a and the single key K -- ADM1 8 from the master card 2a.
  • the read/write device 30 uses the encryption algorithm 11 stored on master card 2a to generate an identification number ADM1c 24 from the serial number 12a and key K -- ADM1 8 and communicates this number to the SIM card 1a.
  • the SIM card microprocessor 1c compares the identification number ADM1c 24 with the corresponding pre-programmed identification number ADM1 20 that was generated using the same key and algorithm and stored on SIM card 1a (see FIGS. 4 and 5). If the two identification numbers match, then access to a predefined portion of the data 1b stored on the SIM card 1a is granted by the microprocessor 1c.
  • the key K -- ADM1 8 permits access only to stored data 1b that is assigned to or associated with this key (and thus to the identification number ADM1c 24 generated therefrom). If multiple keys are present or used, then each of the multiple keys may be assigned, by the card issuer, to a specific segment of the stored data 1b and will accordingly allow access to only that predetermined segment of the data 1b. Thus, if a master card 2 with a stored key other than K -- ADM1 is used, e.g. with a key K -- ADM2.1, it will only be possible to access the stored data 1b that has been assigned specifically to key K -- ADM2.1. This arrangement and method thus allows individual users, e.g. individual partner companies, to be prioritized by access rights and the like through the use of various unique keys 8, 10.
  • the method of the present invention can also be carried out automatically, e.g. by a computer, to thereby automatically implement the approval process between a master card 2 and SIM card 1a and automate manipulation of the stored data 1b for configuration and service, as for software/firmware upgrades, reprogramming of network data, etc.
  • the identification numbers generated and stored in accordance with the present invention can generally not be changed by those granted access to the data 1b on the SIM card 1a using a master card 2.
  • the method of the present invention can also be used in analyzing and repair of defective SIM cards 1a whose malfunctions have been caused by device errors, user errors or other errors. After the defective SIM card 1a is accessed using the master card 2, the errors in question can be analyzed, identified and, if possible and desired, corrected.

Abstract

A method for accessing at least a portion of the data on a microprocessor card, such as a Subscriber Identity Module (SIM) card having at least one freely accessible card number for use with mobile phones. A separate master card uses a self-contained key and encryption algorithm together with the accessible SIM card number to generate a first identification number that is communicated to and stored on the SIM card during initial programming of the SIM card. When access to data stored on the SIM card is thereafter required, a second identification number is calculated in the same manner, is communicated to the SIM card, and is compared on the SIM card with the stored first identification number. Access to the data stored on the SIM card is granted only when the first and second identification match.

Description

BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to a method for accessing a portion of the data stored on a microprocessor card and, more particularly, to a method for accessing data stored on Subscriber Identity Module (SIM) cards for mobile phones having a microprocessor and at least one accessible card number.
2. Description of the Related Art
European Patent No. EP 0 607 767 A1 discloses a SIM card that contains a Personal Identity Number (PIN) code that the subscriber must enter to gain access to the mobile phone network. The SIM card checks the PIN entered by the user to determine whether access is authorized; if access is authorized, the mobile phone gains access to special data on the SIM card, with which the mobile phone announces the subscriber to the network operator. This ensures that only authorized persons, i.e. only those having access to or knowing the PIN, can make calls using the SIM card.
In addition, another code, known as the International Mobile Subscriber Identity (IMSI) code, is also stored on the SIM card. European Patent No. EP 0 607 767 A1 further discloses the assignment or personalization of a mobile telephone to a SIM card by means of comparison with the IMSI code. A list of IMSI codes stored in the mobile phone is compared with the IMSI code on the SIM card; only when the codes agree will the mobile phone be activated.
Until now, access to the information stored on SIM cards has been restricted to the issuer of the cards, i.e. the cellular phone company. There is however an unmet need for a method that allows access to at least a portion of the data stored on the SIM card for specific and limited purposes, e.g. by sales and service persons for configuration and quality control.
SUMMARY OF THE INVENTION
It is accordingly an object of the present invention to provide access to at least a portion of the data stored on microprocessor cards, i.e. smart-cards, and especially SIM cards for mobile phones.
In accordance with the present invention, each SIM microprocessor card is programmed by the cellular service provider with a unique, first identification number that is based on the card's serial number, a randomly generated key and an encryption algorithm. This first identification number is stored in the card's microprocessor and is inaccessible to anyone other than the issuer of the card, i.e. the cellular phone company. A unique, second identification number is generated or calculated in the same manner by a sales or service person and is then communicated to the SIM microprocessor card where it is compared with the first identification number. If the two numbers match, then the microprocessor on the SIM card grants access to a limited, predefined portion of the data stored on the SIM card with the accessible portion of the data being defined by the key. Secured access to the data on a microprocessor card, such as a SIM card, is thereby possible since the card can now be read from and written to only by users interfacing with and providing the correct, matching identification number.
The security of the method of the present invention is further enhanced by the fact that the encryption algorithm and at least one key are stored on another card that incorporates a microprocessor, known as a "master card." Advantageously, the master card is required for use in conjunction with a device that is configured for reading from and/or writing to microprocessor SIM cards.
To automate the validation method between a master card and a SIM card, access to the data on the respective cards is controlled by a computer--this also allows the data on the SIM card to be checked automatically such, for example, as during configuration and service.
In a preferred embodiment, a variety of users may gain access to SIM card data in accordance with the present invention. However, these various users will only be permitted to access a limited and predefined portion of the that is data stored on the SIM card, the particular portion depending in each instance on the user and the purpose for which the SIM card data is accessed. To prioritize the various users in respect to their access to data, a multiplicity of unique, randomly generated keys are provided on the master card and on the SIM card, each key being assigned to a specific portion of the stored data. Access to specific portions of the data on the SIM card is thereby controlled in accordance with the present invention while allowing a plurality of different users to access the stored data.
To further enhance security, the key or keys are generated by a random number generator and cannot therefore be duplicated by an unauthorized person.
Other objects and features of the present invention will become apparent from the following detailed description considered in conjunction with the accompanying drawings. It is to be understood, however, that the drawings are designed solely for purposes of illustration and not as a definition of the limits of the invention, for which reference should be made to the appended claims. It should be further understood that the drawings are not necessarily drawn to scale and that, unless otherwise indicated, they are merely intended to conceptually illustrate the structures and procedures described herein.
BRIEF DESCRIPTION OF THE DRAWINGS
In the drawings, wherein like reference characters denote similar elements throughout the several views:
FIG. 1 is a block diagram of the internal structure of a SIM card configured in accordance with the present invention;
FIG. 2 is a front-face view of a master card of the invention;
FIG. 3 is a block diagram of the internal structure of the master card of FIG. 2;
FIG. 4 is a schematic diagram showing the generation of two identification numbers by a master card during the personalization process of a SIM card;
FIG. 5 is a schematic diagram showing the programming of a SIM card with the two identification numbers generated in FIG. 4;
FIG. 6 is a schematic diagram showing the use of a master card having a single key to confirm identification numbers between a master card and a SIM card; and
FIG. 7 is a block diagram of a master card and a SIM card inserted into a device for reading from and writing to microprocessor cards.
DETAILED DESCRIPTION OF THE PRESENTLY PREFERRED EMBODIMENTS
The present invention provides a method for accessing data stored on a microprocessor card and, in particular, on Subscriber Identity Module (SIM) cards that are commonly used in conjunction with cellular phones. Microprocessor-based cards, such for example as SIM cards, are sometimes referred to as "smart-cards" and typically have a variety of data stored thereon for use by the microprocessor. Access to this data on SIM cards has heretofore been limited to the cellular service provider, i.e. the issuer of the cards. However, it is desirable that sales and service personnel be able to access at least portions of the stored data for configuration, trouble-shooting and service and the like. The method of the present invention provides such access in a secure and novel manner.
In accordance with the invention, both a master card and a SIM card are programmed by the card issuer with at least one unique identification number that is derived from a SIM card number, i.e. a serial number uniquely identifying the card, a predefined algorithm, and a randomly generated numerical key. Access to the data stored on the SIM card will only be available to persons having a master card that has been programmed with the same identification number as the subject SIM card. In addition, the particular or degree of permitted access to the SIM card data is defined by the key when the master card and SIM card are initially programmed. Consequently, any person possessing a master card for a SIM card with matching identification numbers will nevertheless only be able to access a specified and predefined portion of the data that is stored on that particular, corresponding SIM card. It is therefore possible, in accordance with the present invention, to provide a mechanism by which sales and service personnel, for example, may gain access to a particular subset of the data stored on a SIM card for configuration and servicing the card.
Referring now to the drawings, FIG. 1 depicts the internal structure of a microprocessor card 1 configured as a SIM card 1a in accordance with the present invention. As hereinabove noted, SIM cards 1a are commonly used in conjunction with mobile phones to gain access to a mobile phone network pursuant to a predefined communication standard. Usually, each SIM card 1a has a Personal Identification Number (PIN) 26 that the user can change at any time. Furthermore, each SIM card 1a has a serial number 12a that is stored as a special card number 12 which is usually freely accessible and readable by a microprocessor card reading device 30. Of course, other freely accessible card numbers 12 can also be stored on the SIM card 1a. In addition, various data 1b are also stored on the SIM card 1a, such as network-specific data for network access, user data (e.g. short messages, autodial numbers) and the like. The data 1b is typically stored in an on-card memory structure or device or the like and is managed by a microprocessor 1c which is also located on the SIM card 1a. When the correct PIN 26 is entered by the user, the microprocessor 1c validates the number and than grants communication access to the mobile phone network.
Referring next to FIGS. 2 and 3, a master card 2 configured in accordance with the present invention is shown. The master card 2 includes an integral microprocessor 3 that imparts "intelligence" to the card 2. A serial number 6 that uniquely identifies the master card 2, a user name 4 and a system operator name 5, i.e. cellular service provider, are visibly imprinted or embossed or otherwise indicated on the face of the master card 2. In the embodiment shown in FIG. 3, three data fields are provided within the master card 2: a first data field containing the serial number 6, a second data field having a table 7 with at least one key 8 stored therein, and a third data field having a table 9 with at least one key 10 stored therein. The keys 8, 10 are multi-digit numbers that, for security reasons, are randomly generated by a microprocessor such, as is preferred, by the microprocessor 3. Alternatively, a single key may be stored on the master card 2. An encryption algorithm 11 such, for example, as the known Data Encryption Standard (DES) process is also stored on the master card 2. The serial number 6 and keys 8, 10 are programmed into the master card 2 by the card issuer and this stored data are not accessible or modifiable by anyone other than the issuer.
The SIM card 1a is programmed by the card manufacturer with data provided by the card issuer by way of the master card 2 as shown in FIGS. 4 and 5; these drawings depict the preparation of the SIM card 1a for the access method described below. Based on the serial number 12a of the SIM card 1a and the keys 8, 10 and encryption algorithm 11 stored on the master card 2, two identification numbers, 20 (ADM1) and 22 (ADM2.1), are generated by the master card 2 (FIG. 4) and stored on master card 2 and the SIM card 1a (FIG. 5). Where more than one key is used, producing more than one identification number, each identification number is unambiguously assigned or associated with a predetermined portion or subset of the data 1b--access to the specific portions of data 1b stored on the SIM card 1a is accordingly limited and restricted by the particular identification number and the above-described association or assignment. If only one key is present or stored on the card 1a, then the identification number may be assigned to all of the stored data 1b or, alternatively, to only a portion or subset of the stored data 1b. This assignment or association is also stored by means of software on the particular SIM card 1a by the card manufacturer. The keys 8, 10 and algorithm 11, however, cannot be accessed by the card manufacturer except for the limited use permitted for the above-described personalization process.
Access to the data 1b stored on the SIM card 1a is only possible after clearance has been granted or approved by the SIM card microprocessor 1c. The individual steps of the method of the present invention to clear a SIM card 1a for access to at least a portion of the stored data 1b are described below with specific reference to FIG. 6. Although the following description assumes that the SIM card 1a includes only a single stored key, it will be apparent to those skilled in the art having knowledge of this disclosure that the method applies equally where more than one key is present or stored.
The method of the present invention employs a master card 2a correspondingly having a single stored key K-- ADM1 8 and that has for example been issued to an authorized partner company having a limited access option, i.e. only a portion of the SIM data 1b will be accessible by the partner company using the master card 2a and key K-- ADM1 8. To gain access to the stored data 1b on SIM card 1a, e.g. to read or write a portion of the data 1b, a conventional or otherwise known read/write device 30 (see FIG. 7), into which the SIM card 1a and master card 2a are introduced, is employed. The read/write device 30 reads the serial number 12a of the SIM card 1a and the single key K-- ADM1 8 from the master card 2a. Then, using the encryption algorithm 11 stored on master card 2a, the read/write device 30 generates an identification number ADM1c 24 from the serial number 12a and key K-- ADM1 8 and communicates this number to the SIM card 1a. The SIM card microprocessor 1c then compares the identification number ADM1c 24 with the corresponding pre-programmed identification number ADM1 20 that was generated using the same key and algorithm and stored on SIM card 1a (see FIGS. 4 and 5). If the two identification numbers match, then access to a predefined portion of the data 1b stored on the SIM card 1a is granted by the microprocessor 1c.
The key K-- ADM1 8 permits access only to stored data 1b that is assigned to or associated with this key (and thus to the identification number ADM1c 24 generated therefrom). If multiple keys are present or used, then each of the multiple keys may be assigned, by the card issuer, to a specific segment of the stored data 1b and will accordingly allow access to only that predetermined segment of the data 1b. Thus, if a master card 2 with a stored key other than K-- ADM1 is used, e.g. with a key K-- ADM2.1, it will only be possible to access the stored data 1b that has been assigned specifically to key K-- ADM2.1. This arrangement and method thus allows individual users, e.g. individual partner companies, to be prioritized by access rights and the like through the use of various unique keys 8, 10.
The method of the present invention can also be carried out automatically, e.g. by a computer, to thereby automatically implement the approval process between a master card 2 and SIM card 1a and automate manipulation of the stored data 1b for configuration and service, as for software/firmware upgrades, reprogramming of network data, etc.
Unlike a personal identification number (PIN), which is present on every microprocessor card 1 and can normally be changed by the user, the identification numbers generated and stored in accordance with the present invention can generally not be changed by those granted access to the data 1b on the SIM card 1a using a master card 2.
The method of the present invention can also be used in analyzing and repair of defective SIM cards 1a whose malfunctions have been caused by device errors, user errors or other errors. After the defective SIM card 1a is accessed using the master card 2, the errors in question can be analyzed, identified and, if possible and desired, corrected.
Thus, while there have shown and described and pointed out fundamental novel features of the invention as applied to a preferred embodiment thereof, it will be understood that various omissions and substitutions and changes in the form and details of the devices illustrated, and in their operation, may be made by those skilled in the art without departing from the spirit of the invention. For example, it is expressly intended that all combinations of those elements and/or method steps which perform substantially the same function in substantially the same way to achieve the same results are within the scope of the invention. Moreover, it should be recognized that structures and/or elements and/or method steps shown and/or described in connection with any disclosed form or embodiment of the invention may be incorporated in any other disclosed or described or suggested form or embodiment as a general matter of design choice. It is the intention, therefore, to be limited only as indicated by the scope of the claims appended hereto.

Claims (19)

What is claimed is:
1. A method for accessing data stored on a microprocessor card having a unique and accessible card number using a predefined key and a number generating means, comprising the steps of:
(a) generating a first identification number using the number generating means, the card number and the key;
(b) storing the generated first identification number on the microprocessor card;
(c) introducing the microprocessor card into a device configured for reading from and writing to microprocessor cards;
(d) generating a second identification number using the number generating means, the card number and the key;
(e) communicating the generated second identification number to the microprocessor card through the device;
(f) comparing the first and second identification numbers in the microprocessor card; and
(g) providing access to the data stored on the microprocessor card by the device only if said comparison confirms that the first and second identification numbers match.
2. The method of claim 1, wherein the number generating means and the key which are used for generating the second identification number are stored on a master card having a microprocessor.
3. The method of claim 2, wherein said step (c) further comprises introducing the master card into the device configured for reading from and writing to microprocessor cards.
4. The method of claim 1, wherein said step (g) further comprises accessing the stored data under control of a computer.
5. The method of claim 4, wherein said step (g) further comprises automatically validating the data stored on the microprocessor card.
6. The method of claim 1, wherein the key is associated with a fraction of the data stored on the microprocessor card for use in obtaining access to the fraction of the stored data.
7. The method of claim 1, wherein the key comprises a randomly generated number.
8. A method for providing access to otherwise-inaccessible data stored on a microprocessor card having a unique and freely-accessible identification number associated with the card, comprising the steps of:
preparing the microprocessor card by generating a first identification number using the card identification number, a predefined key and an encryption algorithm and storing the generated first identification number on the card; and
to provide access to the otherwise-unavailable data stored on the prepared microprocessor card:
introducing the prepared microprocessor card into a device configured for reading from and writing to microprocessor cards;
generating in the device a second identification number using the card identification number, the predefined key and the encryption algorithm;
communicating the generated second identification number to the prepared microprocessor card through the device;
comparing the first and second identification numbers in the microprocessor card; and
providing access to the otherwise-inaccessible data stored on the microprocessor card by the device only if said comparison confirms a match of the generated first and second identification numbers.
9. The method of claim 8, wherein the means for generating the second identification number and the key are stored on a master card having a microprocessor.
10. The method of claim 9, further comprising the step of introducing the master card into the device configured for reading from and writing to microprocessor cards prior to generating the second identification number.
11. The method of claim 8, further comprising the step of accessing the stored data under control of a computer.
12. The method of claim 11, further comprising the step of automatically validating the data stored on the microprocessor card.
13. The method of claim 8, wherein the key is associated with a fraction of the data stored on the microprocessor card for use in obtaining access to the fraction of the stored data.
14. The method of claim 8, wherein the key comprises a randomly generated number.
15. A method for providing access to otherwise-inaccessible data stored on a microprocessor card having a unique and freely-accessible identification number associated with the card and a card-stored first identification number generated using the card identification number, a predefined key and an encryption algorithm, said method comprising the steps of:
introducing the microprocessor card into a device configured for reading from and writing to microprocessor cards;
introducing into the device a master card predeterminately associated with the microprocessor card and having stored on the master card the predefined key and the encryption algorithm, so that the master card and the microprocessor card are simultaneously connected to the device;
generating in the device a second identification number using the card-stored identification number from the microprocessor card, the master card-stored predefined key and the master card-stored encryption algorithm;
communicating the generated second identification number to the connected microprocessor card through the device;
comparing the first and second identification numbers in the microprocessor card; and
providing access through the device to the otherwise-inaccessible data stored on the microprocessor card only if said comparison confirms a match of the first and second identification numbers.
16. The method of claim 15, further comprising the step of accessing the stored data under control of a computer.
17. The method of claim 16, further comprising the step of automatically validating the data stored on the microprocessor card.
18. The method of claim 15, wherein the key is associated with a fraction of the data stored on the microprocessor card for use in obtaining access to the fraction of the stored data.
19. The method of claim 15, wherein the key comprises a randomly generated number.
US08/840,377 1996-04-29 1997-04-29 Method for accessing a portion of the data on a microprocessor card Expired - Fee Related US5907616A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19617943A DE19617943C2 (en) 1996-04-29 1996-04-29 Process for making microprocessor cards accessible
DE19617943 1996-04-29

Publications (1)

Publication Number Publication Date
US5907616A true US5907616A (en) 1999-05-25

Family

ID=7793339

Family Applications (1)

Application Number Title Priority Date Filing Date
US08/840,377 Expired - Fee Related US5907616A (en) 1996-04-29 1997-04-29 Method for accessing a portion of the data on a microprocessor card

Country Status (6)

Country Link
US (1) US5907616A (en)
EP (1) EP0805607B1 (en)
JP (1) JP3239083B2 (en)
AT (1) ATE475277T1 (en)
DE (2) DE19617943C2 (en)
ES (1) ES2347853T3 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6427176B1 (en) * 1999-03-04 2002-07-30 International Business Machines Corporation Method and apparatus for maintaining system labeling based on stored configuration labeling information
US6453414B1 (en) 1998-07-23 2002-09-17 Samsung Electronics Co., Ltd. Computer system with PC cards and method of booting the same
US20030114144A1 (en) * 2001-11-26 2003-06-19 Atsushi Minemura Application authentication system
US6764018B1 (en) * 2002-05-30 2004-07-20 Bellsouth Intellectual Property Corporation Secure autodial identification card system and method
US20040176071A1 (en) * 2001-05-08 2004-09-09 Christian Gehrmann Secure remote subscription module access
US20050021982A1 (en) * 2003-06-11 2005-01-27 Nicolas Popp Hybrid authentication
US20050105731A1 (en) * 1999-06-03 2005-05-19 Gemplus Pre-control of a program in an additional chip card of a terminal
WO2005091148A1 (en) * 2004-03-19 2005-09-29 Nokia Corporation Storing of encrypted data in the memory of a portable electronic device
US6961587B1 (en) * 1999-05-11 2005-11-01 Nokia Mobile Phones Ltd. Storage media
US20050278547A1 (en) * 2004-06-09 2005-12-15 Nortel Networks Limited Method and apparatus for establishing a federated identity using a personal wireless device
US7246375B1 (en) * 1997-07-10 2007-07-17 Gemplus Method for managing a secure terminal
US20090132746A1 (en) * 2005-05-22 2009-05-21 Alfred Tom Universal Device id Registry, Back-End, and Self-Verification Architecture
US20110191843A1 (en) * 2007-11-20 2011-08-04 Kantan Inc. Universal device id registry, back-end, and self-verification architecture
US20110276424A1 (en) * 2005-05-09 2011-11-10 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20120172000A1 (en) * 2004-01-26 2012-07-05 At&T Intellectual Property I, L.P. Apparatus and Method of Securing Private Content Stored In a Memory
US8689012B1 (en) * 2008-10-17 2014-04-01 Sprint Communications Company L.P. Diagnostics for secure elements in a mobile device
US20150189496A1 (en) * 2014-01-02 2015-07-02 Samsung Electronics Co., Ltd. Method for processing multiple pieces of sim information and electronic device thereof
CN105357769A (en) * 2015-11-23 2016-02-24 王家城 Random access and safety control of wireless SIM card transmission protocol
US20160212129A1 (en) * 2013-08-29 2016-07-21 Liberty Vaults Limited System for Accessing Data from Multiple Devices
US10979550B2 (en) 2012-02-23 2021-04-13 TapNav Ltd Mobile communication device

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001084490A1 (en) * 2000-04-28 2001-11-08 Hitachi,Ltd Ic card

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4709136A (en) * 1985-06-04 1987-11-24 Toppan Moore Company, Ltd. IC card reader/writer apparatus
EP0607767A1 (en) * 1992-11-09 1994-07-27 Ericsson Inc. Access controlled device for rendering services
US5379344A (en) * 1990-04-27 1995-01-03 Scandic International Pty. Ltd. Smart card validation device and method
EP0641137A2 (en) * 1993-08-27 1995-03-01 Siemens Aktiengesellschaft Method and apparatus for access restriction to a mobile radio system
EP0654919A2 (en) * 1993-11-19 1995-05-24 Siemens Aktiengesellschaft Method for the authentication of one participant by another participant in an information transfer system according to the Challenge-Response principle
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5629508A (en) * 1994-12-02 1997-05-13 American Card Technology, Inc. Dual smart card access control electronic data storage and retrieval system and methods

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2526977B1 (en) * 1982-05-14 1988-06-10 Cii Honeywell Bull METHOD AND DEVICE FOR AUTHENTICATING OR CERTIFYING AT LEAST INFORMATION CONTAINED IN A MEMORY OF AN ELECTRONIC MEDIUM IN PARTICULAR REMOVABLE AND PORTABLE SUCH AS A CARD
FR2666671B1 (en) * 1990-09-12 1994-08-05 Gemplus Card Int METHOD FOR MANAGING AN APPLICATION PROGRAM LOADED IN A MICROCIRCUIT MEDIUM.

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4709136A (en) * 1985-06-04 1987-11-24 Toppan Moore Company, Ltd. IC card reader/writer apparatus
US5379344A (en) * 1990-04-27 1995-01-03 Scandic International Pty. Ltd. Smart card validation device and method
EP0607767A1 (en) * 1992-11-09 1994-07-27 Ericsson Inc. Access controlled device for rendering services
EP0641137A2 (en) * 1993-08-27 1995-03-01 Siemens Aktiengesellschaft Method and apparatus for access restriction to a mobile radio system
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
EP0654919A2 (en) * 1993-11-19 1995-05-24 Siemens Aktiengesellschaft Method for the authentication of one participant by another participant in an information transfer system according to the Challenge-Response principle
US5629508A (en) * 1994-12-02 1997-05-13 American Card Technology, Inc. Dual smart card access control electronic data storage and retrieval system and methods

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7246375B1 (en) * 1997-07-10 2007-07-17 Gemplus Method for managing a secure terminal
US6453414B1 (en) 1998-07-23 2002-09-17 Samsung Electronics Co., Ltd. Computer system with PC cards and method of booting the same
US6427176B1 (en) * 1999-03-04 2002-07-30 International Business Machines Corporation Method and apparatus for maintaining system labeling based on stored configuration labeling information
US6961587B1 (en) * 1999-05-11 2005-11-01 Nokia Mobile Phones Ltd. Storage media
US8015407B2 (en) * 1999-06-03 2011-09-06 Gemalto Sa Pre-control of a program in an additional chip card of a terminal
US20050105731A1 (en) * 1999-06-03 2005-05-19 Gemplus Pre-control of a program in an additional chip card of a terminal
US8295808B2 (en) * 2001-05-08 2012-10-23 Telefonaktiebolaget L M Ericsson (Publ.) Secure remote subscription module access
US20040176071A1 (en) * 2001-05-08 2004-09-09 Christian Gehrmann Secure remote subscription module access
EP1688859A3 (en) * 2001-11-26 2006-12-27 Matsushita Electric Industrial Co., Ltd. Application authentification system
US20030114144A1 (en) * 2001-11-26 2003-06-19 Atsushi Minemura Application authentication system
US7844819B2 (en) 2001-11-26 2010-11-30 Panasonic Corporation Application authentication system
EP1688859A2 (en) 2001-11-26 2006-08-09 Matsushita Electric Industrial Co., Ltd. Application authentification system
US6764018B1 (en) * 2002-05-30 2004-07-20 Bellsouth Intellectual Property Corporation Secure autodial identification card system and method
US9240891B2 (en) * 2003-06-11 2016-01-19 Symantec Corporation Hybrid authentication
US20050021982A1 (en) * 2003-06-11 2005-01-27 Nicolas Popp Hybrid authentication
US8892166B2 (en) 2004-01-26 2014-11-18 At&T Intellectual Property I, L.P. Apparatus and method of securing private content stored in a memory
US8600440B2 (en) 2004-01-26 2013-12-03 At&T Intellectual Property I, L.P. Apparatus and method of securing private content stored in a memory
US20120172000A1 (en) * 2004-01-26 2012-07-05 At&T Intellectual Property I, L.P. Apparatus and Method of Securing Private Content Stored In a Memory
US8391923B2 (en) * 2004-01-26 2013-03-05 At&T Intellectual Property I, L.P. Apparatus and method of securing private content stored in a memory
US20050223218A1 (en) * 2004-03-19 2005-10-06 Nokia Corporation Storing of data in a device
US8161295B2 (en) * 2004-03-19 2012-04-17 Nokia Corporation Storing of data in a device
WO2005091148A1 (en) * 2004-03-19 2005-09-29 Nokia Corporation Storing of encrypted data in the memory of a portable electronic device
US8522039B2 (en) 2004-06-09 2013-08-27 Apple Inc. Method and apparatus for establishing a federated identity using a personal wireless device
US20050278547A1 (en) * 2004-06-09 2005-12-15 Nortel Networks Limited Method and apparatus for establishing a federated identity using a personal wireless device
US20110276424A1 (en) * 2005-05-09 2011-11-10 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7937751B2 (en) * 2005-05-22 2011-05-03 Kantan Inc. Universal device ID registry, back-end, and self-verification architecture
US20090132746A1 (en) * 2005-05-22 2009-05-21 Alfred Tom Universal Device id Registry, Back-End, and Self-Verification Architecture
US20110191843A1 (en) * 2007-11-20 2011-08-04 Kantan Inc. Universal device id registry, back-end, and self-verification architecture
US8689012B1 (en) * 2008-10-17 2014-04-01 Sprint Communications Company L.P. Diagnostics for secure elements in a mobile device
US10979550B2 (en) 2012-02-23 2021-04-13 TapNav Ltd Mobile communication device
US20160212129A1 (en) * 2013-08-29 2016-07-21 Liberty Vaults Limited System for Accessing Data from Multiple Devices
US10893045B2 (en) * 2013-08-29 2021-01-12 Liberty Labs Limited System for accessing data from multiple devices
US20210344678A1 (en) * 2013-08-29 2021-11-04 Liberty Vaults Limited System for accessing data from multiple devices
US20150189496A1 (en) * 2014-01-02 2015-07-02 Samsung Electronics Co., Ltd. Method for processing multiple pieces of sim information and electronic device thereof
US9860738B2 (en) * 2014-01-02 2018-01-02 Samsung Electronics Co., Ltd. Method for processing multiple pieces of SIM information and electronic device thereof
CN105357769A (en) * 2015-11-23 2016-02-24 王家城 Random access and safety control of wireless SIM card transmission protocol

Also Published As

Publication number Publication date
ATE475277T1 (en) 2010-08-15
JPH10117229A (en) 1998-05-06
DE59713041D1 (en) 2010-09-02
EP0805607A3 (en) 1999-11-10
DE19617943A1 (en) 1997-11-06
EP0805607B1 (en) 2010-07-21
JP3239083B2 (en) 2001-12-17
ES2347853T3 (en) 2010-11-04
DE19617943C2 (en) 1998-12-17
EP0805607A2 (en) 1997-11-05

Similar Documents

Publication Publication Date Title
US5907616A (en) Method for accessing a portion of the data on a microprocessor card
CA1298653C (en) System for permitting access to data field area in ic card for multiple services
US5864757A (en) Methods and apparatus for locking communications devices
AU718446B2 (en) Communication system for managing securely and independently a plurality of applications by each user card and corresponding user card and management method
US5259025A (en) Method of verifying fake-proof video identification data
US4498000A (en) Security method and device for communicating confidential data via an intermediate stage
US5534857A (en) Method and system for secure, decentralized personalization of smart cards
TR201808905T4 (en) Personalizing a sim card by means of an original, personalized master sim.
US20020089890A1 (en) Memory device and method for accessing a memory
US4542465A (en) Method of producing a controlled number of authorization members
US8730005B2 (en) Control system for managing access to restricted areas
US20090212106A1 (en) Code based access systems
US6256616B1 (en) System for identifying the user of postal equipment
US20030154382A1 (en) User authentication method and system
MXPA05013842A (en) Method for carrying out update writing and allocating a memory used for file writing on a memory carrier in the form of a chip card.
EP1183895B1 (en) Device for protecting the initial utilization of a processor/chip card
US7979705B2 (en) Conditional suppression of card holder verification
GB2188762A (en) Secure data communication system
JPH09319845A (en) Key data setting method of ic card system
EP0638880A1 (en) A method of verifying fake-proof video identification data
US8387135B2 (en) Method and apparatus for maximizing capacity of access controllers
EP1039769A1 (en) A method and apparatus for getting acccess to a digital mobile phone
AU687889B2 (en) Identity validation for mobile phone
EP2018632B1 (en) Memory carrier, authorisation method, reader, network and access control system
JPH01233685A (en) Ic card device

Legal Events

Date Code Title Description
AS Assignment

Owner name: MANNESMANN AKTIENGESELLSCHAFT, GERMANY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BROGGER, ROSWITHA;JUNGEMANN,MATTHIAS;MARINGER, GUNTER;REEL/FRAME:008540/0529;SIGNING DATES FROM 19970416 TO 19970421

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20070525